Information disclosure in Apple Safari



Published: 2016-07-19 | Updated: 2018-11-22
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4583
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apple Safari
Client/Desktop applications / Web browsers

Apple iOS
Operating systems & Components / Operating system

tvOS
Operating systems & Components / Operating system

Vendor Apple Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU166

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4583

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote user to obtain potentially sensitive information.

The vulnerability exists due to access control error in  Apple Safari. A remote unauthenticated attacker can obtain potentially sensitive information by creating a web site with a specially crafted SVG image that, when loaded by the target user, will access potentially sensitive image data from a different web site. 

 Successful exploitation of this vulnerability may result in disclosure of system information

Mitigation

The vendor has issued a fix (9.1.2).

Vulnerable software versions

Apple Safari: 9.1 - 9.1.1

Apple iOS: 9.3.0 - 9.3.2

tvOS: 9.2 - 9.2.1

External links

http://support.apple.com/en-us/HT206900
http://support.apple.com/cs-cz/HT206902
http://support.apple.com/cs-cz/HT206905
http://support.apple.com/cs-cz/HT206900


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###